Deployment Example 1: Access Manager 7.1 Load Balancing, Distributed Authentication UI, and Session Failover

ProcedureTo Create an Agent Profile for the Distributed Authentication User Interface

This agent profile will be used by the Distributed Authentication User Interface to authenticate itself to Access Manager. The process includes creation of a special user that will be defined as an Access Manager special user in the next procedure, To Define Agent Profile User as an Access Manager Special User.

  1. Access http://LoadBalancer-3.example.com:7070/ from a web browser.

  2. Log in to the Access Manager console as the administrator.

    User Name:

    amadmin

    Password:

    4m4dmin1

  3. Under the Access Control tab, click example, the top-level Realm Name.

  4. Click the Subjects tab.

  5. Click the Agent tab.

  6. Click New to create a new agent profile.

  7. Type authuiadmin in the ID field.

  8. Type 4uthu14dmin in the Password and Password (confirm) fields, respectively.

  9. Click OK.

  10. From the list of Agent names, click authuiadmin.

  11. Copy the value of the UniversalID and save it to a temporary text file.

    You will need this value in To Define Agent Profile User as an Access Manager Special User.

  12. Log out of the console.

  13. (Optional) Verify that the agents organizational unit was created successfully by logging into a Directory Server host machine and running ldapsearch.


    # ldapsearch -b "dc=example,dc=com" -h LoadBalancer-1.example.com 
      -p 389 -D "cn=Directory Manager" -w d1rm4n4ger "ou=agents"
    
    version: 1
    dn: ou=agents,dc=example,dc=com
    sunIdentityServerSupportedTypes: agent
    ou: agents
    objectClass: sunNameSpace
    objectClass: iplanet-am-managed-org-unit
    objectClass: top
    objectClass: organizationalUnit

    This organization unit will hold all agent profiles.


    Note –

    The agents organizational unit is created only after the first agent profile is configured.